The Spreadsheet::ParseXLSX package before 0.30 for Perl allows XXE attacks because it neglects to use the no_xxe option of XML::Twig.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-17T00:00:00

Updated: 2024-08-01T23:06:25.234Z

Reserved: 2024-01-17T00:00:00

Link: CVE-2024-23525

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-18T00:15:38.590

Modified: 2024-05-05T15:15:49.067

Link: CVE-2024-23525

cve-icon Redhat

No data.